Results 1 to 50 of 65

Thread: Varmacscan2-0 an automatic multi-target reaver attack tool released

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Jul
    Posts
    844
    To brunoaduarte squash

    Thanks for the test.

    We ran the program against known routers and it gave us the key. Go into the log file in VARMAC_LOGS and see if the key is listed. As you have the pin run it from the command line and see if it gives you the key.

    We are interested in the text output found in the reaver log file in VARMAC_LOGS. It is possible your OS or version gives a different output. We use awk to extract the data from the log or reaver output and dump it on the screen. If we know what your output is we will code it in for you.

    Look back here is 24 hours we have version 2-2 which gives u more control over the ESSIDPROBE module but we will delay release and run some tests and see if we can induce this error.

    MTeams
    Last edited by mmusket33; 2015-11-28 at 13:01.

Similar Threads

  1. Replies: 18
    Last Post: 2017-01-12, 01:14
  2. A Reaver Based Multi-Target Pin Harvesting Program
    By mmusket33 in forum How-To Archive
    Replies: 10
    Last Post: 2014-10-29, 02:15

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •